You are on page 1of 5

(IJACSA) International Journal of Advanced Computer Science and Applications,

Vol. 14, No. 3, 2023

Digital Signature Algorithm: A Hybrid Approach


Prajwal Hegde N1, Dr. Veena Devi Shastrimath V2
Dept. of Electronics and Communication Engineering
Nitte (Deemed to be University), NMAM Institute of Technology, Nitte
Karnataka, India1, 2

Abstract—Security is one of the most important issues in


layout of a Digital System. Communication these days is digital.
Consequently, utmost care must be taken to secure the Cryptography
information. This paper specializes in techniques used to defend
the facts from thefts and hacks the use of quit-to-cease
encryption and decryption. Cryptography is the important thing
Symmetric Asymmetric
technique related to Encrypting and Decrypting messages. We Hash function
use Digital Signature preferred (DSS) and the Digital Signature key key
Algorithm (DSA). The code for this algorithm is written in
MATLAB. The DSA Algorithm is commonly used in Fig. 2. Types of cryptography.
cryptographic applications to provide services such as entity
authentication, key transit, and key agreement in an 1) Private key cryptography: Private Key cryptography,
authenticated environment. This structure is related with steady
also known as symmetric key cryptography, employs the same
Hash Function and cryptographic set of rules the government
groups in USA as it is taken into consideration to be one of the key for both message sign encryption and decryption.
safest approaches of protection system. This fashion- able could Symmetric key cryptography is tremendously effective since
have a top notch effect on all of the Government Agencies and there may be no time put off for Encryption and Decryption of
Banks for protective the facts. messages [1].
2) Asymmetric key: Asymmetric keys are the foundation
Keywords—DSA; digital signature algorithm; hash function;
of Public Key Infrastructure (PKI), a cryptographic scheme
public key; private key; RSA
that requires two different keys, one to lock or encrypt the
I. INTRODUCTION plaintext and one to unlock or decrypt the cipher text. It uses
Cryptography is the system of conversion among public key for Encrypting messages and Private key for the
undeniable text to cipher textual content and to straightforward Decryption of messages. Public key can be shared to
text. Fig. 1 shows how Cryptographic manner is achieved: everybody but private key’s kept secret [2].
3) Hash function: A hash function is a mathematical
algorithm that takes an input, or message, and produces a
fixed-size output, also known as a hash or digest. The output
is deterministic, meaning that the same input always results in
the same output, making it challenging to find two inputs that
produce the same hash. This property makes hash functions
useful in various applications, including data integrity
Fig. 1. Cryptographic operations. verification and digital signature generation. Examples of
widely-used hash functions include SHA-256, SHA-3, and
 The sender converts the obvious textual content to its MD5.The following picture illustrated hash function.
cipher shape with a key. This manner is called as
Encryption. II. RELATED WORK
 The cipher textual content is received through the Cryptography is a branch of cryptology that deals with
receiver. designing algorithms for encryption and decryption to ensure
the confidentiality and/or authenticity of messages. In 1991, the
 The Received cipher text is transformed to a readable DSA was proposed by the U.S. [3]. The growing use of
shape with a key. This technique is referred to as services like e-commerce and open network communications
Decryption. has highlighted the crucial role of public key cryptosystems as
A. Types of Cryptography security solutions [4]. In public key cryptographic system,
Digital Signature provides vital sort of authentication [2]. A
As shown in the Fig. 2, the entirety of the cryptographic digital signature generated as a checksum by making use of the
algorithms can be classified in to three main categories text/data to which it will be later appended to and will look like
a whole text [4]. Since the generation of this digital signature is
dependent on the transmitted message along with the secrete

656 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 3, 2023

key, one cannot easily understand the transmitted data or can available key values [10]. In the proposed algorithm [1], the
reproduce the signature nor can they be able to tamper the authors have combined both algorithm to get a secure and
transmitted data without getting noticed by the efficient cryptographic environment by exploiting the benefit
transmitter/receiver. A virtual signature is computed using a set of security from public key system and the reduction of
of regulations and a fixed of parameters so as to conceal the computing time from secret key system.
identity of the original signatory and also to prove the integrity
of the records [4]. The primary goal of Gupta et.al, proposal's combination of
these two algorithms is to create a better and more secure
Digital signatures have been in use since the early days of cryptosystem by using the speed and security of the secret key
digital data transmission, due to the discovery of one-way system and the public key system, respectively. Users often
functions. Many digital signature schemes have been shown to find it simple to interact securely across open networks using
be secure under certain theoretical assumptions. A recent this hybrid technique, especially when sending confidential
advancement has been the development of an offline signature messages or information. For improved algorithm functioning,
verification system based on a displacement extraction efficiency can be altered in terms of time complexity.
technique, where a questionable signature is compared to a Additionally, the size of the keys used for encryption and
valid one. The proposed digital signature uses a set of rules and decryption can be further decreased [12].
generates dynamic values through a new hash feature.
In contrast to the original RSA technique, which relies on
A signature scheme is a technique for signing an electronic 1024-bit prime numbers, the Iswari et al approach uses 256-bit
communication that has been saved. A signed communication prime numbers to reduce the computing time needed for key
can therefore be sent across a computer network. Prior to creation. Due to problems with factorization and discrete
studying various signature methods in this section, let’s first logarithm calculations, RSA and ElGamal are combined to
talk about some key distinctions between traditional and digital retain security factors and complexities even when little bit
signatures. The first concern is file signing. A traditional prime numbers are utilised [13].
signature is one where the document being signed really
Patidar and Bhartiya introduced an innovative concept to
contains the signer’s signature. However, a virtual signature is
now not connected bodily to the message this is signed, so the enhance the conventional RSA method during information
set of rules this is used need to by some means bind the transmission between two parties through a network. They
signature to the message. A virtual signature, however, is no utilized a third prime number to form a modulus n that is
longer physically attached to the message it is signed, therefore harder to decipher by outsiders. This improvement combines a
the set of rules that are utilized must somehow link the refined version of RSA with a unique design approach.
signature to the message. The verification issue comes next. By Although the technique speeds up communication encryption
comparing it to other real signatures, a conventional signature and decryption, maintaining secure key storage remains crucial
is made legitimate. as it safeguards against potential attacks [14].

For instance, when a customer conducts a credit card Shikha et al. presents a modified approach to the
purchase, the salesperson is required to check the signature on traditional RSA algorithm that enhances its security by
the income slip against the signature on the bottom back of the incorporating exponential powers, multiple public keys, and K-
credit card to confirm it. Of direction, this approach isn’t NN algorithm. The modified approach also provides
always reliable because it’s quite easy to fake another person’s verification at both sender and receiver sides, which ensures
signature. In contrast, a publicly acknowledged set of authenticity of a message. This approach reduces encryption
verification procedures may be used to produce digital and decryption time for encrypting and decrypting input
signatures. Thus, all and sundry can affirm a virtual signature messages while making it difficult for intruders to hack the
[5]. information being transmitted [15].

Chaum is credited with originating the idea of blind Jaju et al. proposed an updated version of the RSA
signatures [9]. This technology enables a user to have a technique that utilizes three irreducible numbers instead of two
message signed by another user without divulging any details prime random numbers for calculating the common modulus,
about the message. Blind signatures have a wide range of and passing the value of X in both the public and private keys
practical uses, including electronic cash, untraceable electronic instead of n. This modification is believed to enhance security
mail, electronic voting systems, time-stamping and anonymous and improve speed compared to the original RSA technique.
access control. The three prime integers, p, q, and r, must be factored to
determine the common modulus n, which is a computationally
To overcome several security issues identified in RSA intensive task, making the system more secure. In case of a
algorithm [1], Gupta et al. suggested an hybrid approach for factorization attack, it becomes difficult to uncover the value of
encryption and decryption algorithms by making use of RSA n as X is included in the public key, rather than n. While the
and Diffie-Hellman algorithm[DH], Named after the founder new method offers improved security and faster key
by Whitfield Diffie and Martin Hellman. A DH algorithm is an generation, the encryption and decryption processes take
extensive algorithm which is majorly used in several internet longer than in the original RSA approach [16].
connectivity protocols. Several example protocols like SSL,
IPsec, SSH [1,9,11]. The DH is based on two key principles, a By removing the distribution of n, a big number whose
public and a private key. The transmitter and the receiver factor, if uncovered, weakens the RSA method, Minni et al.
exchange the secret value among them by making use of these presented a different safe technique. The updated algorithm's

657 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 3, 2023

slower key generation time as compared to the RSA technique main virtual signature techniques below Digital Signature
is one of its drawbacks [17]. Standard. They are the DSA Algorithm, the RSA Algorithm.
Thangavel and colleagues proposed a modified version of DSA algorithm works on the premise of public key
the RSA public-key cryptography system, utilizing four prime cryptography [4].DSA set of rules is used by the receiver of a
numbers. The four primes are used to calculate the value of N message to verify whether the message is changed or is it in its
and determine the values of E and D. The computation of E is unique form. DSA uses Public key to verify the sender’s
more complex as it requires finding the values of e1 and e2 message, but verifying is complicated compared to RSA.DSA
before calculating E1. This added step makes the system more set of rules works on three steps like,
secure and longer to attack. The only value made public is n, so
 Key generation
an attacker with knowledge of n cannot determine the other
primes and uncover the values of N and D. The system's  Signing
complexity is further increased by the addition of the E1
parameter. The authors demonstrated the superior security of  Verification
this approach, making it a safer alternative to the conventional Fig. 3 shows how the Encryption of message sign is
RSA. [18]. executed; the message sign is sent through Hash characteristic
Islam et al. proposed a modified RSA (MRSA) scheme to to generate a hash code [3].
address some weaknesses in RSA algorithm computation. The
MRSA approach uses 'n' unique prime numbers for key
creation, with three components in both the private and public
key. The component N is the product of four large prime
integers (w, x, y, and z) selected randomly. The public key
consists of three elements, e, f, and N, where e and f are
selected randomly from a group of three. In their
implementation, the authors noted that the MRSA has different
crucial parameters that impact the security and speed of the
algorithm. [19]. Fig. 3. DSA encryption process.

III. PROPOSED ALGORITHM Then the hash code and random variety ’okay’ is given as
an input for signature algorithm in conjunction with worldwide
A. RSA Algorithm public key and sender’s private key. Then the message signal
RSA is named behalf of its inventors [6]. RSA is an era for and signature could be appended to get an encrypted message.
Encryption and Decryption of messages. RSA is primarily
based on Asymmetric Key Cryptography which means that it
makes use of two keys, one for Encryption and Other for
Decryption. One key is kept Secret and the other is kept Public
[7]. The methods of cryptography may be demonstrated as
steady until it’s cracked. Since RSA uses very massive
numbers it is difficult to think out which is the variety taken.
For Example, if one hundred digit numbers are taken for p, q.
The end result ’n’ can be around 200-digit quantity. The
recognized Factoring Algorithm will take a piece time for an Fig. 4. DSA decryption process.
attacker to crack the records. Any Cryptographic technique
which cannot be cracked without difficulty are referred to as Fig. 4 shows how the Decryption of message sign is
steady, as of now RSA algorithm is secured. finished, once the Encrypted message is obtained with the
resource of the receiver, he desires to decrypt the message to
In the Standard RSA algorithm, two additional prime get decrease returned the unique message signal [4]. The
numbers are used in the Enhanced RSA (ERSA) [10] Encrypted message signal will encompass the proper message
algorithm. This concept was inspired by the High Speed and sign, signature parameters like s and r. The message signal is
Security RSA algorithm [11], which used two random numbers given to the verifying characteristic, at the side of it global
for key generation. public key and sender’s personal secret is given to it. And we
B. DSA Algorithm get the decrypted fee that is not anything however the
parameter “v”.
Digital signature widespread (DSS) is used to verify the
originality of the Digital Messages or the documents C. Hash Functions
dispatched [8]. Digital signature is a cryptographic cost, which It is essentially meaningful for Hash features to compress
is observed the usage of most effective from the message data such that the output is comparatively shorter than the
signals and the private key owned via the non-public key input, and possess the traits of a great hash function. There are
holder. By virtual signature we can offer security for privacy, three most important characteristics:
Authentication, Integrity, and Non-repudiation. There are three

658 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 3, 2023

 The information that is being hashed needs to be fully


determined via the hash fee.
 The hash characteristic makes use of all the enter
records. The complete input statistics must be used by
the hash characteristic.
 The hash function uniformly distributes the information
across the entire set of possible hash values.
A Hash characteristic is a mathematical feature that
converts an input fee into a compressed numerical value – a
hash or hash fee. The period of the output always relies upon
on the hashing set of rules. The maximum popular hashing
algorithms may have a hash period ranging from 160 to 512. Fig. 5. Signing of sample signature.

IV. RESULT AND DISCUSSION


The following section discuss about the performance
evaluation of proposed algorithm in comparison with standard
RSA algorithm.
A. Execution Time Analysis
Table I depicts the overall time taken for the process of
encryption and decryption using various algorithms. In the
proposed algorithm the Block cipher symmetric algorithm is
used for key selecting technique. It can be observed that even
though Enhanced RSA has less computation time. In spite of Fig. 6. Identification process of sample signature.
using the block cipher approach for encryption and decryption
the proposed algorithm still gives a better time results when
compared to either the RSA algorithm or DSA algorithm alone.

TABLE I. KEY SELECTION PROCEDURE AND EXECUTION TIMING


Algorithm Key Selection Procedure Execution
Timing
RSA Any two significant primes 5.9 Seconds

Enhanced RSA Any two significant primes 2.9 Seconds Fig. 7. Signature verification 1.

DSA Using Block cipher symmetric 5.9 Seconds


algorithm
Proposed DSS with E- Using Block cipher symmetric 3.9 Seconds
RSA algorithm

B. Visual Analysis of Digital Signature


The proposed approach of Digital Signature Scheme based
totally on the linear block cipher RSA basically symmetric key
set of rules. However, in this case, we employed an asymmetric
key set of rules to create the symmetric key technique and
applied it in a digital signature scheme. In addition to
acknowledging informed agreement and acceptance by a
signatory, digital signatures can offer added guarantees of the Fig. 8. Signature verification 2.
proof of provenance, identity, and standing of a digital
document. The suggested digital signature scheme’s actual
structure is shown in Fig. 5 to Fig. 9 depicts the assessment
performance of recent Digital Signature Scheme. Algorithms
are simulated using MATLAB Tool.

Fig. 9. Verified signature.

659 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 3, 2023

V. CONCLUSION AND FUTURE SCOPE [7] R. Soram and E. S. Meitei, “On the performance of rsa in virtual
banking,” in 2015 Inter- national Symposium on Advanced Computing
In this research article a technique has been implemented to and Communication (ISACC), pp. 352–359, IEEE, 2015.
evaluate the performance of DSA with RSA. In order to further [8] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of
improve the efficiency in terms of execution time, we have applied cryptography. CRC press, 2018.
modified the existing signature scheme by incorporating [9] G. Wang, Bibliography on Blind Signatures [Online]. Available:
Lightweight hash function. The proposed technique is http://www.i2r.a-star.edu.sg/icsd/staff/ guilin/bible/blind-sign.htm
validated by performing the comparative investigations with [ONLINE], Available
other existing techniques. The outcomes achieved validated [10] Amalarethinam, DI George, and H. M. Leena. "Enhanced RSA
algorithm for data security in cloud." International Journal of Control
that we have achieved the better performance than other Theory and Applications 9 (2016): 147-152.
techniques. Even though the research work accomplishes the [11] Sarthak R Patel, Khushbu Shah, “Security Enhancement and Speed
primary objective of attaining the improved time efficiency, Monitoring of RSA Algorithm”, “International Journal of Engineering
there is a scope of improvement in transaction of data integrity. Development and Research”, vol. 2, 2057-2063, 2014.
Hence in future the proposed system can be extended to focus [12] Gupta, Shilpi, and Jaya Sharma. "A hybrid encryption algorithm based
on the integrity of data by improving the Hash function that is on RSA and Diffie-Hellman." 2012 IEEE International Conference on
suitable for the Digital signature scheme. Computational Intelligence and Computing Research. IEEE, 2012.
[13] Iswari, N.M.S., "Key generation algorithm design combination of RSA
REFERENCES and ElGamal algorithm." 2016 8th International Conference on
Information Technology and Electrical Engineering (ICITEE). IEEE,
[1] A. Nist, “proposed federal information processing standard for digital 2016.
signature standard (dss),” Federal Register, vol. 56, no. 1692, pp.
42980–42982, 1991. [14] Patidar, Ritu, and Rupali Bhartiya. "Modified RSA cryptosystem based
on offline storage and prime number." 2013 IEEE International
[2] W. C. Cheng, C.-F. Chou, and L. Golubchik, “Performance of batch- Conference on Computational Intelligence and Computing Research.
based digital signa- tures,” in Proceedings. 10th IEEE International IEEE, 2013.
Symposium on Modeling, Analysis and Simulation of Computer and
Telecommunications Systems, pp. 291–299, IEEE, 2002. [15] Mathur, Shikha, et al. "Analysis and design of enhanced RSA algorithm
to improve the security." 2017 3rd International Conference on
[3] S. Singh, M. S. Iqbal, and A. Jaiswal, “Survey on techniques developed Computational Intelligence & Communication Technology (CICT).
using digital signa- ture: public key cryptography,” International Journal IEEE, 2017.
of Computer Applications, vol. 117, no. 16, 2015.
[16] Jaju, Sangita A., and Santosh S. Chowhan. "A Modified RSA algorithm
[4] P. Kitsos, N. Sklavos, and O. Koufopavlou, “An efficient to enhance security for digital signature." 2015 international conference
implementation of the digital signature algorithm,” in 9th International and workshop on computing and communication (IEMCON). IEEE,
Conference on Electronics, Circuits and Systems, vol. 3, pp. 1151–1154, 2015.
IEEE, 2002.
[17] Minni, R., Sultania, K., Mishra, S., and Vincent, D. R. "An algorithm to
[5] R. Kasodhan and N. Gupta, “A new approach of digital signature enhance security in RSA." 2013 Fourth International Conference on
verification based on biogamal algorithm,” in 2019 3rd International Computing, Communications and Networking Technologies (ICCCNT).
Conference on Computing Methodologies and Communication IEEE, 2013.
(ICCMC), pp. 10–15, IEEE, 2019.
[18] Thangavel, M., Varalakshmi, P., Murrali, M., & Nithya, K. (2015). An
[6] A. Khalique, K. Singh, and S. Sood, “Implementation of elliptic curve enhanced and secured RSA key generation scheme (ESRKGS). Journal
digital signature algorithm,” International journal of computer of information security and applications, 20, 3-10.
applications, vol. 2, no. 2, pp. 21–27, 2010.
[19] Islam, M. A., Islam, M. A., Islam, N., & Shabnam, B. (2018). A
modified and secured RSA public key cryptosystem based on “n” prime
numbers. Journal of Computer and Communications, 6(03), 78.

660 | P a g e
www.ijacsa.thesai.org

You might also like